Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 7591

OAuth 2.0 Dynamic Client Registration Protocol

Pages: 39
Proposed Standard
Errata
Part 1 of 2 – Pages 1 to 15
None   None   Next

Top   ToC   RFC7591 - Page 1
Internet Engineering Task Force (IETF)                    J. Richer, Ed.
Request for Comments: 7591
Category: Standards Track                                       M. Jones
ISSN: 2070-1721                                                Microsoft
                                                              J. Bradley
                                                           Ping Identity
                                                             M. Machulak
                                                    Newcastle University
                                                                 P. Hunt
                                                      Oracle Corporation
                                                               July 2015


             OAuth 2.0 Dynamic Client Registration Protocol

Abstract

This specification defines mechanisms for dynamically registering OAuth 2.0 clients with authorization servers. Registration requests send a set of desired client metadata values to the authorization server. The resulting registration responses return a client identifier to use at the authorization server and the client metadata values registered for the client. The client can then use this registration information to communicate with the authorization server using the OAuth 2.0 protocol. This specification also defines a set of common client metadata fields and values for clients to use during registration. Status of This Memo This is an Internet Standards Track document. This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 5741. Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc7591.
Top   ToC   RFC7591 - Page 2
Copyright Notice

   Copyright (c) 2015 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.
Top   ToC   RFC7591 - Page 3

Table of Contents

1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 1.1. Notational Conventions . . . . . . . . . . . . . . . . . 4 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 4 1.3. Protocol Flow . . . . . . . . . . . . . . . . . . . . . . 7 2. Client Metadata . . . . . . . . . . . . . . . . . . . . . . . 8 2.1. Relationship between Grant Types and Response Types . . . 12 2.2. Human-Readable Client Metadata . . . . . . . . . . . . . 13 2.3. Software Statement . . . . . . . . . . . . . . . . . . . 14 3. Client Registration Endpoint . . . . . . . . . . . . . . . . 15 3.1. Client Registration Request . . . . . . . . . . . . . . . 16 3.1.1. Client Registration Request Using a Software Statement . . . . . . . . . . . . . . . . . . . . . . 18 3.2. Responses . . . . . . . . . . . . . . . . . . . . . . . . 19 3.2.1. Client Information Response . . . . . . . . . . . . . 19 3.2.2. Client Registration Error Response . . . . . . . . . 21 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 23 4.1. OAuth Dynamic Client Registration Metadata Registry . . . 22 4.1.1. Registration Template . . . . . . . . . . . . . . . . 24 4.1.2. Initial Registry Contents . . . . . . . . . . . . . . 24 4.2. OAuth Token Endpoint Authentication Methods Registry . . 27 4.2.1. Registration Template . . . . . . . . . . . . . . . . 28 4.2.2. Initial Registry Contents . . . . . . . . . . . . . . 28 5. Security Considerations . . . . . . . . . . . . . . . . . . . 28 6. Privacy Considerations . . . . . . . . . . . . . . . . . . . 32 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 33 7.1. Normative References . . . . . . . . . . . . . . . . . . 33 7.2. Informative References . . . . . . . . . . . . . . . . . 35 Appendix A. Use Cases . . . . . . . . . . . . . . . . . . . . . 33 A.1. Open versus Protected Dynamic Client Registration . . . . 34 A.1.1. Open Dynamic Client Registration . . . . . . . . . . 34 A.1.2. Protected Dynamic Client Registration . . . . . . . . 34 A.2. Registration without or with Software Statements . . . . 34 A.2.1. Registration without a Software Statement . . . . . . 34 A.2.2. Registration with a Software Statement . . . . . . . 34 A.3. Registration by the Client or Developer . . . . . . . . . 34 A.3.1. Registration by the Client . . . . . . . . . . . . . 35 A.3.2. Registration by the Developer . . . . . . . . . . . . 35 A.4. Client ID per Client Instance or per Client Software . . 35 A.4.1. Client ID per Client Software Instance . . . . . . . 35 A.4.2. Client ID Shared among All Instances of Client Software . . . . . . . . . . . . . . . . . . . . . . 35 A.5. Stateful or Stateless Registration . . . . . . . . . . . 35 A.5.1. Stateful Client Registration . . . . . . . . . . . . 36 A.5.2. Stateless Client Registration . . . . . . . . . . . . 36 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 36 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 36
Top   ToC   RFC7591 - Page 4

1. Introduction

In order for an OAuth 2.0 [RFC6749] client to utilize an OAuth 2.0 authorization server, the client needs specific information to interact with the server, including an OAuth 2.0 client identifier to use at that server. This specification describes how an OAuth 2.0 client can be dynamically registered with an authorization server to obtain this information. As part of the registration process, this specification also defines a mechanism for the client to present the authorization server with a set of metadata, such as a set of valid redirection URIs. This metadata can either be communicated in a self-asserted fashion or as a set of metadata called a software statement, which is digitally signed or protected with a Message Authentication Code (MAC); in the case of a software statement, the issuer is vouching for the validity of the data about the client. Traditionally, registration of a client with an authorization server is performed manually. The mechanisms defined in this specification can be used either for a client to dynamically register itself with authorization servers or for a client developer to programmatically register the client with authorization servers. Multiple applications using OAuth 2.0 have previously developed mechanisms for accomplishing such registrations. This specification generalizes the registration mechanisms defined by "OpenID Connect Dynamic Client Registration 1.0" [OpenID.Registration] and used by "User Managed Access (UMA) Profile of OAuth 2.0" [UMA-Core] in a way that is compatible with both, while being applicable to a wider set of OAuth 2.0 use cases.

1.1. Notational Conventions

The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'MAY', and 'OPTIONAL' in this document are to be interpreted as described in [RFC2119]. Unless otherwise noted, all the protocol parameter names and values are case sensitive.

1.2. Terminology

This specification uses the terms "access token", "authorization code", "authorization endpoint", "authorization grant", "authorization server", "client", "client identifier", "client secret", "grant type", "protected resource", "redirection URI",
Top   ToC   RFC7591 - Page 5
   "refresh token", "resource owner", "resource server", "response
   type", and "token endpoint" defined by OAuth 2.0 [RFC6749] and uses
   the term "Claim" defined by JSON Web Token (JWT) [RFC7519].

   This specification defines the following terms:

   Client Software
      Software implementing an OAuth 2.0 client.

   Client Instance
      A deployed instance of a piece of client software.

   Client Developer
      The person or organization that builds a client software package
      and prepares it for distribution.  At the time the client is
      built, the developer is often not aware of who the deploying
      service provider organizations will be.  Client developers will
      need to use dynamic registration when they are unable to predict
      aspects of the software, such as the deployment URLs, at compile
      time.  For instance, this can occur when the software API
      publisher and the deploying organization are not the same.

   Client Registration Endpoint
      OAuth 2.0 endpoint through which a client can be registered at an
      authorization server.  The means by which the URL for this
      endpoint is obtained are out of scope for this specification.

   Initial Access Token
      OAuth 2.0 access token optionally issued by an authorization
      server to a developer or client and used to authorize calls to the
      client registration endpoint.  The type and format of this token
      are likely service specific and are out of scope for this
      specification.  The means by which the authorization server issues
      this token as well as the means by which the registration endpoint
      validates this token are out of scope for this specification.  Use
      of an initial access token is required when the authorization
      server limits the parties that can register a client.

   Deployment Organization
      An administrative security domain under which a software API
      (service) is deployed and protected by an OAuth 2.0 framework.  In
      some OAuth scenarios, the deployment organization and the software
      API publisher are the same.  In these cases, the deploying
      organization will often have a close relationship with client
      software developers.  In many other cases, the definer of the
      service may be an independent third-party publisher or a standards
      organization.  When working to a published specification for an
Top   ToC   RFC7591 - Page 6
      API, the client software developer is unable to have a prior
      relationship with the potentially many deployment organizations
      deploying the software API (service).

   Software API Deployment
      A deployed instance of a software API that is protected by OAuth
      2.0 (a protected resource) in a particular deployment organization
      domain.  For any particular software API, there may be one or more
      deployments.  A software API deployment typically has an
      associated OAuth 2.0 authorization server as well as a client
      registration endpoint.  The means by which endpoints are obtained
      are out of scope for this specification.

   Software API Publisher
      The organization that defines a particular web-accessible API that
      may be deployed in one or more deployment environments.  A
      publisher may be any standards body, commercial, public, private,
      or open source organization that is responsible for publishing and
      distributing software and API specifications that may be protected
      via OAuth 2.0.  In some cases, a software API publisher and a
      client developer may be the same organization.  At the time of
      publication of a web-accessible API, the software publisher often
      does not have a prior relationship with the deploying
      organizations.

   Software Statement
      A digitally signed or MACed JSON Web Token (JWT) [RFC7519] that
      asserts metadata values about the client software.  In some cases,
      a software statement will be issued directly by the client
      developer.  In other cases, a software statement will be issued by
      a third-party organization for use by the client developer.  In
      both cases, the trust relationship the authorization server has
      with the issuer of the software statement is intended to be used
      as an input to the evaluation of whether the registration request
      is accepted.  A software statement can be presented to an
      authorization server as part of a client registration request.
Top   ToC   RFC7591 - Page 7

1.3. Protocol Flow

+--------(A)- Initial Access Token (OPTIONAL) | | +----(B)- Software Statement (OPTIONAL) | | v v +-----------+ +---------------+ | |--(C)- Client Registration Request -->| Client | | Client or | | Registration | | Developer |<-(D)- Client Information Response ---| Endpoint | | | or Client Error Response +---------------+ +-----------+ Figure 1: Abstract Dynamic Client Registration Flow The abstract OAuth 2.0 client dynamic registration flow illustrated in Figure 1 describes the interaction between the client or developer and the endpoint defined in this specification. This figure does not demonstrate error conditions. This flow includes the following steps: (A) Optionally, the client or developer is issued an initial access token giving access to the client registration endpoint. The method by which the initial access token is issued to the client or developer is out of scope for this specification. (B) Optionally, the client or developer is issued a software statement for use with the client registration endpoint. The method by which the software statement is issued to the client or developer is out of scope for this specification. (C) The client or developer calls the client registration endpoint with the client's desired registration metadata, optionally including the initial access token from (A) if one is required by the authorization server. (D) The authorization server registers the client and returns: * the client's registered metadata, * a client identifier that is unique at the server, and * a set of client credentials such as a client secret, if applicable for this client. Examples of different configurations and usages are included in Appendix A.
Top   ToC   RFC7591 - Page 8

2. Client Metadata

Registered clients have a set of metadata values associated with their client identifier at an authorization server, such as the list of valid redirection URIs or a display name. These client metadata values are used in two ways: o as input values to registration requests, and o as output values in registration responses. The following client metadata fields are defined by this specification. The implementation and use of all client metadata fields is OPTIONAL, unless stated otherwise. All data member types (strings, arrays, numbers) are defined in terms of their JSON [RFC7159] representations. redirect_uris Array of redirection URI strings for use in redirect-based flows such as the authorization code and implicit flows. As required by Section 2 of OAuth 2.0 [RFC6749], clients using flows with redirection MUST register their redirection URI values. Authorization servers that support dynamic registration for redirect-based flows MUST implement support for this metadata value. token_endpoint_auth_method String indicator of the requested authentication method for the token endpoint. Values defined by this specification are: * "none": The client is a public client as defined in OAuth 2.0, Section 2.1, and does not have a client secret. * "client_secret_post": The client uses the HTTP POST parameters as defined in OAuth 2.0, Section 2.3.1. * "client_secret_basic": The client uses HTTP Basic as defined in OAuth 2.0, Section 2.3.1. Additional values can be defined via the IANA "OAuth Token Endpoint Authentication Methods" registry established in Section 4.2. Absolute URIs can also be used as values for this parameter without being registered. If unspecified or omitted, the default is "client_secret_basic", denoting the HTTP Basic authentication scheme as specified in Section 2.3.1 of OAuth 2.0.
Top   ToC   RFC7591 - Page 9
   grant_types
      Array of OAuth 2.0 grant type strings that the client can use at
      the token endpoint.  These grant types are defined as follows:

      *  "authorization_code": The authorization code grant type defined
         in OAuth 2.0, Section 4.1.

      *  "implicit": The implicit grant type defined in OAuth 2.0,
         Section 4.2.

      *  "password": The resource owner password credentials grant type
         defined in OAuth 2.0, Section 4.3.

      *  "client_credentials": The client credentials grant type defined
         in OAuth 2.0, Section 4.4.

      *  "refresh_token": The refresh token grant type defined in OAuth
         2.0, Section 6.

      *  "urn:ietf:params:oauth:grant-type:jwt-bearer": The JWT Bearer
         Token Grant Type defined in OAuth JWT Bearer Token Profiles
         [RFC7523].

      *  "urn:ietf:params:oauth:grant-type:saml2-bearer": The SAML 2.0
         Bearer Assertion Grant defined in OAuth SAML 2 Bearer Token
         Profiles [RFC7522].

      If the token endpoint is used in the grant type, the value of this
      parameter MUST be the same as the value of the "grant_type"
      parameter passed to the token endpoint defined in the grant type
      definition.  Authorization servers MAY allow for other values as
      defined in the grant type extension process described in OAuth
      2.0, Section 4.5.  If omitted, the default behavior is that the
      client will use only the "authorization_code" Grant Type.

   response_types
      Array of the OAuth 2.0 response type strings that the client can
      use at the authorization endpoint.  These response types are
      defined as follows:

      *  "code": The authorization code response type defined in OAuth
         2.0, Section 4.1.

      *  "token": The implicit response type defined in OAuth 2.0,
         Section 4.2.
Top   ToC   RFC7591 - Page 10
      If the authorization endpoint is used by the grant type, the value
      of this parameter MUST be the same as the value of the
      "response_type" parameter passed to the authorization endpoint
      defined in the grant type definition.  Authorization servers MAY
      allow for other values as defined in the grant type extension
      process is described in OAuth 2.0, Section 4.5.  If omitted, the
      default is that the client will use only the "code" response type.

   client_name
      Human-readable string name of the client to be presented to the
      end-user during authorization.  If omitted, the authorization
      server MAY display the raw "client_id" value to the end-user
      instead.  It is RECOMMENDED that clients always send this field.
      The value of this field MAY be internationalized, as described in
      Section 2.2.

   client_uri
      URL string of a web page providing information about the client.
      If present, the server SHOULD display this URL to the end-user in
      a clickable fashion.  It is RECOMMENDED that clients always send
      this field.  The value of this field MUST point to a valid web
      page.  The value of this field MAY be internationalized, as
      described in Section 2.2.

   logo_uri
      URL string that references a logo for the client.  If present, the
      server SHOULD display this image to the end-user during approval.
      The value of this field MUST point to a valid image file.  The
      value of this field MAY be internationalized, as described in
      Section 2.2.

   scope
      String containing a space-separated list of scope values (as
      described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client
      can use when requesting access tokens.  The semantics of values in
      this list are service specific.  If omitted, an authorization
      server MAY register a client with a default set of scopes.

   contacts
      Array of strings representing ways to contact people responsible
      for this client, typically email addresses.  The authorization
      server MAY make these contact addresses available to end-users for
      support requests for the client.  See Section 6 for information on
      Privacy Considerations.
Top   ToC   RFC7591 - Page 11
   tos_uri
      URL string that points to a human-readable terms of service
      document for the client that describes a contractual relationship
      between the end-user and the client that the end-user accepts when
      authorizing the client.  The authorization server SHOULD display
      this URL to the end-user if it is provided.  The value of this
      field MUST point to a valid web page.  The value of this field MAY
      be internationalized, as described in Section 2.2.

   policy_uri
      URL string that points to a human-readable privacy policy document
      that describes how the deployment organization collects, uses,
      retains, and discloses personal data.  The authorization server
      SHOULD display this URL to the end-user if it is provided.  The
      value of this field MUST point to a valid web page.  The value of
      this field MAY be internationalized, as described in Section 2.2.

   jwks_uri
      URL string referencing the client's JSON Web Key (JWK) Set
      [RFC7517] document, which contains the client's public keys.  The
      value of this field MUST point to a valid JWK Set document.  These
      keys can be used by higher-level protocols that use signing or
      encryption.  For instance, these keys might be used by some
      applications for validating signed requests made to the token
      endpoint when using JWTs for client authentication [RFC7523].  Use
      of this parameter is preferred over the "jwks" parameter, as it
      allows for easier key rotation.  The "jwks_uri" and "jwks"
      parameters MUST NOT both be present in the same request or
      response.

   jwks
      Client's JSON Web Key Set [RFC7517] document value, which contains
      the client's public keys.  The value of this field MUST be a JSON
      object containing a valid JWK Set.  These keys can be used by
      higher-level protocols that use signing or encryption.  This
      parameter is intended to be used by clients that cannot use the
      "jwks_uri" parameter, such as native clients that cannot host
      public URLs.  The "jwks_uri" and "jwks" parameters MUST NOT both
      be present in the same request or response.

   software_id
      A unique identifier string (e.g., a Universally Unique Identifier
      (UUID)) assigned by the client developer or software publisher
      used by registration endpoints to identify the client software to
      be dynamically registered.  Unlike "client_id", which is issued by
      the authorization server and SHOULD vary between instances, the
      "software_id" SHOULD remain the same for all instances of the
      client software.  The "software_id" SHOULD remain the same across
Top   ToC   RFC7591 - Page 12
      multiple updates or versions of the same piece of software.  The
      value of this field is not intended to be human readable and is
      usually opaque to the client and authorization server.

   software_version
      A version identifier string for the client software identified by
      "software_id".  The value of the "software_version" SHOULD change
      on any update to the client software identified by the same
      "software_id".  The value of this field is intended to be compared
      using string equality matching and no other comparison semantics
      are defined by this specification.  The value of this field is
      outside the scope of this specification, but it is not intended to
      be human readable and is usually opaque to the client and
      authorization server.  The definition of what constitutes an
      update to client software that would trigger a change to this
      value is specific to the software itself and is outside the scope
      of this specification.

   Extensions and profiles of this specification can expand this list
   with metadata names and descriptions registered in accordance with
   the IANA Considerations in Section 4 of this document.  The
   authorization server MUST ignore any client metadata sent by the
   client that it does not understand (for instance, by silently
   removing unknown metadata from the client's registration record
   during processing).  The authorization server MAY reject any
   requested client metadata values by replacing requested values with
   suitable defaults as described in Section 3.2.1 or by returning an
   error response as described in Section 3.2.2.

   Client metadata values can be either communicated directly in the
   body of a registration request, as described in Section 3.1, or
   included as claims in a software statement, as described in
   Section 2.3; a mixture of both is also possible.  If the same client
   metadata name is present in both locations and the software statement
   is trusted by the authorization server, the value of a claim in the
   software statement MUST take precedence.

2.1. Relationship between Grant Types and Response Types

The "grant_types" and "response_types" values described above are partially orthogonal, as they refer to arguments passed to different endpoints in the OAuth protocol. However, they are related in that the "grant_types" available to a client influence the "response_types" that the client is allowed to use, and vice versa. For instance, a "grant_types" value that includes "authorization_code" implies a "response_types" value that includes "code", as both values are defined as part of the OAuth 2.0 authorization code grant. As such, a server supporting these fields
Top   ToC   RFC7591 - Page 13
   SHOULD take steps to ensure that a client cannot register itself into
   an inconsistent state, for example, by returning an
   "invalid_client_metadata" error response to an inconsistent
   registration request.

   The correlation between the two fields is listed in the table below.

   +-----------------------------------------------+-------------------+
   | grant_types value includes:                   | response_types    |
   |                                               | value includes:   |
   +-----------------------------------------------+-------------------+
   | authorization_code                            | code              |
   | implicit                                      | token             |
   | password                                      | (none)            |
   | client_credentials                            | (none)            |
   | refresh_token                                 | (none)            |
   | urn:ietf:params:oauth:grant-type:jwt-bearer   | (none)            |
   | urn:ietf:params:oauth:grant-type:saml2-bearer | (none)            |
   +-----------------------------------------------+-------------------+

   Extensions and profiles of this document that introduce new values to
   either the "grant_types" or "response_types" parameter MUST document
   all correspondences between these two parameter types.

2.2. Human-Readable Client Metadata

Human-readable client metadata values and client metadata values that reference human-readable values MAY be represented in multiple languages and scripts. For example, the values of fields such as "client_name", "tos_uri", "policy_uri", "logo_uri", and "client_uri" might have multiple locale-specific values in some client registrations to facilitate use in different locations. To specify the languages and scripts, BCP 47 [RFC5646] language tags are added to client metadata member names, delimited by a "#" character. Since JSON [RFC7159] member names are case sensitive, it is RECOMMENDED that language tag values used in Claim Names be spelled using the character case with which they are registered in the "IANA Language Subtag" registry [IANA.Language]. In particular, normally language names are spelled with lowercase characters, region names are spelled with uppercase characters, and languages are spelled with mixed-case characters. However, since BCP 47 language tag values are case-insensitive, implementations SHOULD interpret the language tag values supplied in a case insensitive manner. Per the recommendations in BCP 47, language tag values used in metadata member names should only be as specific as necessary. For instance, using "fr" might be sufficient in many contexts, rather than "fr-CA" or "fr-FR".
Top   ToC   RFC7591 - Page 14
   For example, a client could represent its name in English as
   "client_name#en": "My Client" and its name in Japanese as
   "client_name#ja-Jpan-JP":
   "\u30AF\u30E9\u30A4\u30A2\u30F3\u30C8\u540D" within the same
   registration request.  The authorization server MAY display any or
   all of these names to the resource owner during the authorization
   step, choosing which name to display based on system configuration,
   user preferences or other factors.

   If any human-readable field is sent without a language tag, parties
   using it MUST NOT make any assumptions about the language, character
   set, or script of the string value, and the string value MUST be used
   as is wherever it is presented in a user interface.  To facilitate
   interoperability, it is RECOMMENDED that clients and servers use a
   human-readable field without any language tags in addition to any
   language-specific fields, and it is RECOMMENDED that any human-
   readable fields sent without language tags contain values suitable
   for display on a wide variety of systems.

   Implementer's Note: Many JSON libraries make it possible to reference
   members of a JSON object as members of an object construct in the
   native programming environment of the library.  However, while the
   "#" character is a valid character inside of a JSON object's member
   names, it is not a valid character for use in an object member name
   in many programming environments.  Therefore, implementations will
   need to use alternative access forms for these claims.  For instance,
   in JavaScript, if one parses the JSON as follows, "var j =
   JSON.parse(json);", then as a workaround the member
   "client_name#en-us" can be accessed using the JavaScript syntax
   "j["client_name#en-us"]".

2.3. Software Statement

A software statement is a JSON Web Token (JWT) [RFC7519] that asserts metadata values about the client software as a bundle. A set of claims that can be used in a software statement are defined in Section 2. When presented to the authorization server as part of a client registration request, the software statement MUST be digitally signed or MACed using JSON Web Signature (JWS) [RFC7515] and MUST contain an "iss" (issuer) claim denoting the party attesting to the claims in the software statement. It is RECOMMENDED that software statements be digitally signed using the "RS256" signature algorithm, although particular applications MAY specify the use of different algorithms. It is RECOMMENDED that software statements contain the "software_id" claim to allow authorization servers to correlate different instances of software using the same software statement.
Top   ToC   RFC7591 - Page 15
   For example, a software statement could contain the following claims:

     {
      "software_id": "4NRB1-0XZABZI9E6-5SM3R",
      "client_name": "Example Statement-based Client",
      "client_uri": "https://client.example.net/"
     }

   The following non-normative example JWT includes these claims and has
   been asymmetrically signed using "RS256" (with line breaks for
   display purposes only):

     eyJhbGciOiJSUzI1NiJ9.
     eyJzb2Z0d2FyZV9pZCI6IjROUkIxLTBYWkFCWkk5RTYtNVNNM1IiLCJjbGll
     bnRfbmFtZSI6IkV4YW1wbGUgU3RhdGVtZW50LWJhc2VkIENsaWVudCIsImNs
     aWVudF91cmkiOiJodHRwczovL2NsaWVudC5leGFtcGxlLm5ldC8ifQ.
     GHfL4QNIrQwL18BSRdE595T9jbzqa06R9BT8w409x9oIcKaZo_mt15riEXHa
     zdISUvDIZhtiyNrSHQ8K4TvqWxH6uJgcmoodZdPwmWRIEYbQDLqPNxREtYn0
     5X3AR7ia4FRjQ2ojZjk5fJqJdQ-JcfxyhK-P8BAWBd6I2LLA77IG32xtbhxY
     fHX7VhuU5ProJO8uvu3Ayv4XRhLZJY4yKfmyjiiKiPNe-Ia4SMy_d_QSWxsk
     U5XIQl5Sa2YRPMbDRXttm2TfnZM1xx70DoYi8g6czz-CPGRi4SW_S2RKHIJf
     IjoI3zTJ0Y2oe0_EJAiXbL6OyF9S5tKxDXV8JIndSA

   The software statement is typically distributed with all instances of
   a client application.  The means by which a client or developer
   obtains a software statement are outside the scope of this
   specification.  Some common methods could include a client developer
   generating a client-specific JWT by registering with a software API
   publisher to obtain a software statement for a class of clients.

   The criteria by which authorization servers determine whether to
   trust and utilize the information in a software statement are outside
   the scope of this specification.

   In some cases, authorization servers MAY choose to accept a software
   statement value directly as a client identifier in an authorization
   request, without a prior dynamic client registration having been
   performed.  The circumstances under which an authorization server
   would do so, and the specific software statement characteristics
   required in this case, are outside the scope of this specification.



(page 15 continued on part 2)

Next Section